XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-24T01:22:21

Updated: 2024-08-04T22:10:08.554Z

Reserved: 2019-03-23T00:00:00

Link: CVE-2019-9965

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-24T02:29:00.450

Modified: 2019-03-25T17:54:03.670

Link: CVE-2019-9965

cve-icon Redhat

No data.